CompTIA N10-009 Practice Test

Prepare smarter and boost your chances of success with our CompTIA N10-009 Practice test. This test helps you assess your knowledge, pinpoint strengths, and target areas for improvement. Surveys and user data from multiple platforms show that individuals who use N10-009 practice exam are 40–50% more likely to pass on their first attempt.

Start practicing today and take the fast track to becoming CompTIA N10-009 certified.

14220 already prepared
Updated On : 3-Nov-2025
422 Questions
4.8/5.0

Page 10 out of 43 Pages

Think You're Ready?

Your Final Exam Before the Final Exam.
Dare to Take It?

Which of the following is a characteristic of the application layer?

A. It relies upon other layers for packet delivery. O

B. It checks independently for packet loss.

C. It encrypts data in transit.

D. It performs address translation.

A.   It relies upon other layers for packet delivery. O

Explanation:

The application layer (Layer 7 of the OSI model) is responsible for providing network services directly to end-user applications (e.g., HTTP, FTP, SMTP). Key characteristics include:

Depends on lower layers (Transport, Network, Data Link, Physical) for actual data delivery.

It does not handle packet loss detection (B), encryption (C), or address translation (D) itself—those are handled by other layers.

Why Not the Other Options?

B) It checks independently for packet loss.
Incorrect: Packet loss detection is handled by the transport layer (e.g., TCP retransmissions).

C) It encrypts data in transit.
Incorrect: Encryption is typically managed by the presentation layer (TLS/SSL) or transport layer (IPSec).

D) It performs address translation.
Incorrect: Address translation (e.g., NAT) is a function of the network layer (Layer 3).

Reference:

CompTIA Network+ Objective 1.1 (OSI Model Layers)

RFC 1122 (Application Layer Definition)

A network administrator wants to implement security zones in the corporate network to control access to only individuals inside of the corporation. Which of the following security zones is the best solution?

A. Extranet

B. Trusted

C. VPN

D. Public

B.   Trusted

Explanation:

The Trusted Zone is the best solution because:

It is internal to the organization and only allows access to authorized users (employees, approved devices).

It provides controlled access while keeping external entities out.

This aligns with the requirement of restricting access to only individuals inside the corporation.

Why Not the Other Options?

A) Extranet

Incorrect: An extranet allows limited external access (e.g., partners, vendors), which violates the requirement of internal-only access.

C) VPN

Incorrect: A VPN provides secure remote access but does not define a security zone. It is a method of connecting to a trusted network, not a zone itself.

D) Public

Incorrect: The Public Zone is open to everyone (e.g., web servers, public Wi-Fi), making it the least secure option.

Reference:

CompTIA Network+ Objective 4.3 (Security Zones and Network Segmentation)

Best Practice: Trusted zones are used in firewall configurations (e.g., internal LAN) to enforce strict access controls.

Which of the following disaster recovery concepts is calculated by dividing the total hours of operation by the total number of units?

A. MTTR

B. MTBF

C. RPO

D. RTO

B.   MTBF

Explanation:

MTBF (Mean Time Between Failures) measures the average time between failures of a system or component.

It is calculated as:

MTBF = Total Operational Hours Number of Failures MTBF= Number of Failures

Total Operational Hours

This metric helps assess reliability—higher MTBF means longer uptime between failures.

Why Not the Other Options?

A) MTTR (Mean Time To Repair)

Incorrect: MTTR measures the average time to fix a failure, not uptime between failures.

C) RPO (Recovery Point Objective)

Incorrect: RPO defines the maximum acceptable data loss (measured in time, e.g., backups every 24 hours).

D) RTO (Recovery Time Objective)

Incorrect: RTO defines the maximum acceptable downtime after a disaster before systems must be restored.

Reference:

CompTIA Network+ Objective 5.5 (Disaster Recovery and High Availability Concepts)

ITIL/ISO 27001 Standards for MTBF as a reliability metric.

Which of the following should be configured so users can authenticate to a wireless network using company credentials?

A. SSO

B. SAML

C. MFA

D. RADIUS

D.   RADIUS

Explanation:

RADIUS (Remote Authentication Dial-In User Service) is the correct choice because it is specifically designed to centralize authentication for network access (including wireless networks).

It allows users to log in using company credentials (e.g., Active Directory, LDAP) instead of separate Wi-Fi passwords.

RADIUS servers (like FreeRADIUS or Microsoft NPS) validate credentials and enforce security policies.

Why Not the Other Options?

A) SSO (Single Sign-On)

Incorrect: SSO allows one login for multiple applications, not for network access like Wi-Fi.

B) SAML (Security Assertion Markup Language)

Incorrect: SAML is used for web-based SSO (e.g., logging into cloud apps), not Wi-Fi authentication

C) MFA (Multi-Factor Authentication)

Incorrect: While MFA can enhance RADIUS authentication, it’s not the protocol itself.

Reference:

CompTIA Network+ Objective 4.4 (Authentication Methods)

IEEE 802.1X (EAP over RADIUS for secure Wi-Fi authentication).

A network manager wants to implement a SIEM system to correlate system events. Which of the following protocols should the network manager verify?

A. NTP

B. DNS

C. LDAP

D. DHCP

A.   NTP

Explanation:

SIEM (Security Information and Event Management) systems rely on accurate timestamps to correlate logs from multiple sources (firewalls, servers, endpoints).

NTP synchronizes clocks across devices, ensuring events are logged in the correct sequence for forensic analysis.

Without NTP, time discrepancies could make event correlation unreliable.

Why Not the Other Options?

B) DNS

Incorrect: DNS resolves domain names but doesn’t impact event timestamping.

C) LDAP

Incorrect: LDAP manages directory services (e.g., user auth), not log synchronization.

D) DHCP

Incorrect: DHCP assigns IP addresses dynamically but doesn’t affect time synchronization.

Reference:

CompTIA Security+ SY0-601 (SIEM Logging Requirements)

NIST SP 800-61 (Incident Handling Guide) emphasizes time synchronization for log integrity.

Which of the following most likely determines the size of a rack for installation?

A. KVM size

B. Switch depth

C. Hard drive size

D. Cooling fan speed

E. Outlet amperage

F. Server height

B.   Switch depth

Explanation:

When determining the size of a rack for installation in a data center or network environment, the server height is the most critical factor. Racks are standardized to accommodate equipment in terms of rack units (U), where 1U equals 1.75 inches in height. Servers, networking equipment, and other rack-mounted devices are designed with specific heights (e.g., 1U, 2U, 4U) that dictate the vertical space required in the rack. The rack size (height, typically measured in rack units) must be sufficient to accommodate the cumulative height of all devices to be installed. Here’s

why the other options are less likely to determine rack size:

A. KVM size:
A KVM (Keyboard, Video, Mouse) switch or console is typically a single device that occupies a fixed number of rack units (e.g., 1U or 2U). While it contributes to the total space used, it is not the primary factor determining the overall rack size, as servers and other equipment typically require more space.

B. Switch depth:
The depth of a switch (or other equipment) affects whether it fits within the rack’s depth, but rack size is primarily defined by height (in rack units) rather than depth. Most racks are designed with standard depths to accommodate various equipment, and depth issues are addressed by ensuring the rack is deep enough, not by determining its overall size.

C. Hard drive size:
Hard drives are installed within servers or storage arrays, and their physical size (e.g., 2.5” or 3.5”) does not directly influence the rack’s size. The server or storage device’s height (in rack units) is what matters for rack sizing.

D. Cooling fan speed:
Cooling fan speed affects thermal management but has no direct correlation with the physical size of the rack. Rack size is determined by the physical dimensions of the equipment, not the performance of cooling systems.

E. Outlet amperage:
Outlet amperage relates to the power supply requirements for the equipment in the rack. While power planning is critical for rack installation, it does not determine the physical size (height, width, or depth) of the rack itself.

Why Server Height?
Servers are often the primary equipment installed in a rack, and their height (measured in rack units) directly influences how many devices can fit vertically. For example, a rack might be 42U tall, allowing for a combination of servers (e.g., ten 2U servers, five 4U servers, etc.). The total rack height must be chosen based on the cumulative height of all servers and other equipment, making server height the most significant factor in determining rack size.

Reference:

CompTIA Network+ (N10-009) Exam Objectives:
Section 2.1 – "Explain the characteristics of network topologies and types." This includes understanding physical infrastructure components like racks and their sizing for network equipment.

TIA-942 (Telecommunications Infrastructure Standard for Data Centers):
Defines standards for rack installations, emphasizing rack unit height as a key factor in equipment accommodation.

General Data Center Design Guidelines:
Industry standards (e.g., from manufacturers like Dell, HP, or Cisco) specify server heights in rack units (U) as a primary consideration for rack sizing.

Which of the following is an XML-based security concept that works by passing sensitve information about users, such as log-in information and attributes, to providers.

A. IAM

B. MFA

C. RADIUS

D. SAML

D.   SAML

Explanation:

SAML (Security Assertion Markup Language) is an XML-based open standard for exchanging authentication and authorization data between parties, specifically between an Identity Provider (IdP) and a Service Provider (SP).

It enables Single Sign-On (SSO), allowing users to log in once and access multiple services without re-entering credentials.

SAML passes user attributes (e.g., login details, roles) securely in XML-formatted assertions.

Why Not the Other Options?

A) IAM (Identity and Access Management)
Incorrect: IAM is a framework for managing digital identities but does not define the protocol for exchanging authentication data.

B) MFA (Multi-Factor Authentication)
Incorrect: MFA adds extra authentication layers (e.g., OTP, biometrics) but is not an XML-based data exchange protocol.

C) RADIUS
Incorrect: RADIUS is a networking protocol for centralized authentication (e.g., Wi-Fi, VPN) but does not use XML or handle SSO assertions.

Reference:
CompTIA Security+ SY0-601 (Objective 3.8 - Federation and SAML)

Which of the following is the next step to take after successfully testing a root cause theory?

A. Determine resolution steps.

B. Duplicate the problem in a lab.

C. Present the theory for approval.

D. Implement the solution to the problem.

A.   Determine resolution steps.

Explanation:

After confirming a root cause theory, the next step in structured troubleshooting (per CompTIA's methodology) is to:

Determine resolution steps—plan how to fix the issue safely (e.g., patches, configuration changes).

Then proceed to implementation (D), but only after evaluating risks and impacts.

Why Not the Other Options?

B) Duplicate the problem in a lab

Incorrect: This is done before root cause confirmation (testing phase).

C) Present the theory for approval

Incorrect: Approval may be needed for major changes, but resolution planning comes first.

D) Implement the solution

Incorrect: Implementation occurs after planning resolution steps (risk assessment required).

Reference:

CompTIA Network+ Objective 5.1 (Troubleshooting Methodology)

Best Practice: Follow steps: Identify → Theory → Test → Plan → Implement → Verify → Document.

A virtual machine has the following configuration:

•IPv4 address: 169.254.10.10
•Subnet mask: 255.255.0.0

The virtual machine can reach colocated systems but cannot reach external addresses on the Internet. Which of the following Is most likely the root cause?

A. Thesubnet mask is incorrect.

B. TheDHCP server is offline.

C. TheIP address is an RFC1918 private address.

D. TheDNS server is unreachable.

B.   TheDHCP server is offline.

Explanation:

The IP address 169.254.10.10 is an APIPA (Automatic Private IP Addressing) address, which is automatically assigned when a device fails to obtain an IP from a DHCP server.

APIPA range: 169.254.0.0/16 (subnet mask 255.255.0.0 is correct for this range).

Symptoms:

Can reach colocated systems (other devices in the same APIPA range).

Cannot reach the Internet (APIPA has no gateway/DHCP-assigned routing).

Why Not the Other Options?

A) The subnet mask is incorrect

Incorrect: The subnet mask 255.255.0.0 is correct for APIPA (169.254.0.0/16).

C) The IP address is an RFC 1918 private address

Incorrect: RFC 1918 addresses are 10.0.0.0/8, 172.16.0.0/12, and 192.168.0.0/16. APIPA (169.254.0.0/16) is not RFC 1918.

D) The DNS server is unreachable

Incorrect: DNS issues would still allow pinging external IPs (e.g., 8.8.8.8). Here, no external connectivity suggests missing gateway/DHCP.

Reference:

CompTIA Network+ Objective 1.4 (IPv4 Addressing and APIPA)

A company wants to implement data loss prevention by restricting user access to social media platforms and personal cloud storage on workstations. Which of the following types of filtering should the company deploy to achieve these goals?

A. Port

B. DNS

C. MAC

D. Content

D.   Content

Explanation:

Content Filtering is the most effective solution because it:

Blocks access to specific websites (e.g., social media, personal cloud storage) based on URLs, categories, or keywords. Can enforce policies to restrict uploads/downloads to unauthorized storage services.

Works at the application layer (Layer 7), allowing granular control over web traffic.

Why Not the Other Options?

A) Port Filtering

Incorrect: Blocks traffic by port number (e.g., TCP 80, 443), but social media and cloud storage often use standard ports (HTTPS). This would block all web traffic, not just specific sites.

B) DNS Filtering

Partially Correct: DNS filtering can block domains (e.g., facebook.com), but:

Users can bypass it with alternate DNS (e.g., Google DNS).

Doesn’t inspect encrypted content (HTTPS).

Less granular than content filtering.

C) MAC Filtering

Incorrect: Controls device access based on MAC addresses, not websites or applications.

Reference:

CompTIA Network+ Objective 3.2 (Network Access Control and Filtering)

DLP (Data Loss Prevention) best practices recommend content inspection for restricting sensitive data exfiltration.

Page 10 out of 43 Pages
N10-009 Practice Test Previous